Analysis
-
max time kernel
120s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 20:58
Behavioral task
behavioral1
Sample
30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe
Resource
win10v2004-20241007-en
General
-
Target
30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe
-
Size
16KB
-
MD5
6c46e8b3b72d75ef7d125c36ad47731d
-
SHA1
0d8b72e776048c296808b7ac729bb070bcb1377a
-
SHA256
30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8
-
SHA512
55579dc941f7765e1551322c12326c2eff80e4e200c8feb74c80286217fadfb92122739b26d4069236b83297f9d33af413374ddbc3b6564c38ab8162a52a4273
-
SSDEEP
384:uMwSzviPVfQH19GTXjdhtjouujYcV6AUwJFZbl:s+gGV9AhGfYcV6Dw9bl
Malware Config
Signatures
-
Loaderbot family
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/4876-1-0x0000000000DF0000-0x0000000000DFA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe" 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe" 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe 4168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 4860 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe Token: SeDebugPrivilege 4860 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4876 wrote to memory of 4688 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 82 PID 4876 wrote to memory of 4688 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 82 PID 4876 wrote to memory of 4688 4876 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 82 PID 4688 wrote to memory of 3124 4688 cmd.exe 84 PID 4688 wrote to memory of 3124 4688 cmd.exe 84 PID 4688 wrote to memory of 3124 4688 cmd.exe 84 PID 4860 wrote to memory of 744 4860 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 95 PID 4860 wrote to memory of 744 4860 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 95 PID 4860 wrote to memory of 744 4860 30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe 95 PID 744 wrote to memory of 4168 744 cmd.exe 97 PID 744 wrote to memory of 4168 744 cmd.exe 97 PID 744 wrote to memory of 4168 744 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe"C:\Users\Admin\AppData\Local\Temp\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exeC:\Users\Admin\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\30f8c8af0cd936643fe1a8e4a4af6ff35d358f971bb89e4eecb9e59382413ee8.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4168
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1